Malware

About “Generic.MSIL.PasswordStealerA.66A97853” infection

Malware Removal

The Generic.MSIL.PasswordStealerA.66A97853 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.66A97853 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family

How to determine Generic.MSIL.PasswordStealerA.66A97853?


File Info:

name: 3A0E162B40E0E4226457.mlw
path: /opt/CAPEv2/storage/binaries/bb5091df4ed7fe58f235ebc2f7c90d6fff740868885bc97e9b0a5ebf9e3540a6
crc32: 9C72ED57
md5: 3a0e162b40e0e42264579accf36c866f
sha1: d90019ab4e6300259cb5989427d85fa9dc61fb51
sha256: bb5091df4ed7fe58f235ebc2f7c90d6fff740868885bc97e9b0a5ebf9e3540a6
sha512: 41169841c96fe4ec21618646a067d070cb69fb5402c25c281233e31be822f9361cec28c202900a027269d0ad91b0695ab6d606524cc9c3588ef54d803c8c64d0
ssdeep: 6144:++NHXf500MawV1YgyAUJ4LbQ8dtbssN3yIUphtZnTV+:1d50FjY/vGAWusoIUphtZnTV+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D6748C1337E4EA3BD1FE173AE43206198BB0D457B616E38B5A5A55F82D133868D413B3
sha3_384: 335d53d73474132c2eff38d180dd3fa9391b51184914cd8fba4b0f976e46b20b0f0933fa1b2c54e0d21eaba0c6dca24a
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-06-15 19:54:40

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.3.0.0
InternalName: Client.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Client.exe
ProductName:
ProductVersion: 1.3.0.0
Assembly Version: 1.3.0.0

Generic.MSIL.PasswordStealerA.66A97853 also known as:

LionicTrojan.MSIL.Agent.mCnJ
ElasticWindows.Trojan.Quasarrat
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.66A97853
FireEyeGeneric.mg.3a0e162b40e0e422
ALYacGeneric.MSIL.PasswordStealerA.66A97853
Cylanceunsafe
ZillyaTrojan.Agent.Win32.1119768
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00521dab1 )
AlibabaBackdoor:MSIL/Quasar.226aafba
K7GWTrojan ( 00521dab1 )
Cybereasonmalicious.b40e0e
BitDefenderThetaGen:NN.ZemsilF.36318.vm0@aiLDCso
VirITTrojan.Win32.MSIL_Heur.B
CyrenW32/MSIL_Mintluks.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.AES
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.MSIL.Agent.foww
BitDefenderGeneric.MSIL.PasswordStealerA.66A97853
SUPERAntiSpywareTrojan.Agent/Gen-PasswordStealer
AvastMSIL:Rat-B [Trj]
TencentTrojan.Msil.Agent.zc
SophosATK/Zaquar-D
F-SecureTrojan:w32/QuasarRAT.A1
DrWebTrojan.DownLoader27.59888
VIPREGeneric.MSIL.PasswordStealerA.66A97853
TrendMicroTSPY_TINCLEX.SM1
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
Trapminesuspicious.low.ml.score
EmsisoftGeneric.MSIL.PasswordStealerA.66A97853 (B)
SentinelOneStatic AI – Malicious PE
GDataGeneric.MSIL.PasswordStealerA.66A97853
JiangminTrojan.Generic.ajfvk
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1307329
Antiy-AVLTrojan/MSIL.Agent
ArcabitGeneric.MSIL.PasswordStealerA.66A97853
ZoneAlarmTrojan.MSIL.Agent.foww
MicrosoftBackdoor:MSIL/Quasar.GG!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Subti.R285137
Acronissuspicious
McAfeePWS-FCOI!3A0E162B40E0
MAXmalware (ai score=100)
VBA32Trojan.MSIL.Quasar.Heur
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTSPY_TINCLEX.SM1
RisingBackdoor.xRAT!1.D01D (CLASSIC)
YandexTrojan.Agent!9Mo9Xhdb8oo
IkarusTrojan.MSIL.Agent
FortinetMSIL/Emotet.5C62!tr
AVGMSIL:Rat-B [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.MSIL.PasswordStealerA.66A97853?

Generic.MSIL.PasswordStealerA.66A97853 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment